260 research outputs found

    Direct certification of a class of quantum simulations

    Get PDF
    One of the main challenges in the field of quantum simulation and computation is to identify ways to certify the correct functioning of a device when a classical efficient simulation is not available. Important cases are situations in which one cannot classically calculate local expectation values of state preparations efficiently. In this work, we develop weak-membership formulations of the certification of ground state preparations. We provide a non-interactive protocol for certifying ground states of frustration-free Hamiltonians based on simple energy measurements of local Hamiltonian terms. This certification protocol can be applied to classically intractable analog quantum simulations: For example, using Feynman-Kitaev Hamiltonians, one can encode universal quantum computation in such ground states. Moreover, our certification protocol is applicable to ground states encodings of IQP circuits demonstration of quantum supremacy. These can be certified efficiently when the error is polynomially bounded.Comment: 10 pages, corrected a small error in Eqs. (2) and (5

    Assessing, testing, and challenging the computational power of quantum devices

    Get PDF
    Randomness is an intrinsic feature of quantum theory. The outcome of any measurement will be random, sampled from a probability distribution that is defined by the measured quantum state. The task of sampling from a prescribed probability distribution therefore seems to be a natural technological application of quantum devices. And indeed, certain random sampling tasks have been proposed to experimentally demonstrate the speedup of quantum over classical computation, so-called “quantum computational supremacy”. In the research presented in this thesis, I investigate the complexity-theoretic and physical foundations of quantum sampling algorithms. Using the theory of computational complexity, I assess the computational power of natural quantum simulators and close loopholes in the complexity-theoretic argument for the classical intractability of quantum samplers (Part I). In particular, I prove anticoncentration for quantum circuit families that give rise to a 2-design and review methods for proving average-case hardness. I present quantum random sampling schemes that are tailored to large-scale quantum simulation hardware but at the same time rise up to the highest standard in terms of their complexity-theoretic underpinning. Using methods from property testing and quantum system identification, I shed light on the question, how and under which conditions quantum sampling devices can be tested or verified in regimes that are not simulable on classical computers (Part II). I present a no-go result that prevents efficient verification of quantum random sampling schemes as well as approaches using which this no-go result can be circumvented. In particular, I develop fully efficient verification protocols in what I call the measurement-device-dependent scenario in which single-qubit measurements are assumed to function with high accuracy. Finally, I try to understand the physical mechanisms governing the computational boundary between classical and quantum computing devices by challenging their computational power using tools from computational physics and the theory of computational complexity (Part III). I develop efficiently computable measures of the infamous Monte Carlo sign problem and assess those measures both in terms of their practicability as a tool for alleviating or easing the sign problem and the computational complexity of this task. An overarching theme of the thesis is the quantum sign problem which arises due to destructive interference between paths – an intrinsically quantum effect. The (non-)existence of a sign problem takes on the role as a criterion which delineates the boundary between classical and quantum computing devices. I begin the thesis by identifying the quantum sign problem as a root of the computational intractability of quantum output probabilities. It turns out that the intricate structure of the probability distributions the sign problem gives rise to, prohibits their verification from few samples. In an ironic twist, I show that assessing the intrinsic sign problem of a quantum system is again an intractable problem

    Anticoncentration theorems for schemes showing a quantum speedup

    Get PDF
    One of the main milestones in quantum information science is to realise quantum devices that exhibit an exponential computational advantage over classical ones without being universal quantum computers, a state of affairs dubbed quantum speedup, or sometimes "quantum computational supremacy". The known schemes heavily rely on mathematical assumptions that are plausible but unproven, prominently results on anticoncentration of random prescriptions. In this work, we aim at closing the gap by proving two anticoncentration theorems and accompanying hardness results, one for circuit-based schemes, the other for quantum quench-type schemes for quantum simulations. Compared to the few other known such results, these results give rise to a number of comparably simple, physically meaningful and resource-economical schemes showing a quantum speedup in one and two spatial dimensions. At the heart of the analysis are tools of unitary designs and random circuits that allow us to conclude that universal random circuits anticoncentrate as well as an embedding of known circuit-based schemes in a 2D translation-invariant architecture.Comment: 12+2 pages, added applications sectio

    Bell sampling from quantum circuits

    Full text link
    A central challenge in the verification of quantum computers is benchmarking their performance as a whole and demonstrating their computational capabilities. In this work, we find a model of quantum computation, Bell sampling, that can be used for both of those tasks and thus provides an ideal stepping stone towards fault-tolerance. In Bell sampling, we measure two copies of a state prepared by a quantum circuit in the transversal Bell basis. We show that the Bell samples are classically intractable to produce and at the same time constitute what we call a circuit shadow: from the Bell samples we can efficiently extract information about the quantum circuit preparing the state, as well as diagnose circuit errors. In addition to known properties that can be efficiently extracted from Bell samples, we give two new and efficient protocols, a test for the depth of the circuit and an algorithm to estimate a lower bound to the number of T gates in the circuit. With some additional measurements, our algorithm learns a full description of states prepared by circuits with low T -count.Comment: 5+14 pages, 2 figures. Comments welcom

    Analogue Quantum Simulation: A Philosophical Prospectus

    Get PDF
    This paper provides the first systematic philosophical analysis of an increasingly important part of modern scientific practice: analogue quantum simulation. We introduce the distinction between `simulation' and `emulation' as applied in the context of two case studies. Based upon this distinction, and building upon ideas from the recent philosophical literature on scientific understanding, we provide a normative framework to isolate and support the goals of scientists undertaking analogue quantum simulation and emulation. We expect our framework to be useful to both working scientists and philosophers of science interested in cutting-edge scientific practice

    Analogue Quantum Simulation: A Philosophical Prospectus

    Get PDF
    This paper provides the first systematic philosophical analysis of an increasingly important part of modern scientific practice: analogue quantum simulation. We introduce the distinction between `simulation' and `emulation' as applied in the context of two case studies. Based upon this distinction, and building upon ideas from the recent philosophical literature on scientific understanding, we provide a normative framework to isolate and support the goals of scientists undertaking analogue quantum simulation and emulation. We expect our framework to be useful to both working scientists and philosophers of science interested in cutting-edge scientific practice

    The power of fixing a few qubits in proofs

    Get PDF
    What could happen if we pinned a single qubit of a system and fixed it in a particular state? First, we show that this leads to difficult static questions about the ground-state properties of local Hamiltonian problems with restricted types of terms. In particular, we show that the pinned commuting and pinned stoquastic Local Hamiltonian problems are quantum-Merlin-Arthur–complete. Second, we investigate pinned dynamics and demonstrate that fixing a single qubit via often repeated measurements results in universal quantum computation with commuting Hamiltonians. Finally, we discuss variants of the ground-state connectivity (GSCON) problem in light of pinning, and show that stoquastic GSCON is quantum-classical Merlin-Arthur–complete
    • …
    corecore